Re: [TLS] Which SHA function should I use for CertificateVerify of a rsa_pkcs1_sha1 certificate?

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 14 October 2016 15:43 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DAC3129845 for <tls@ietfa.amsl.com>; Fri, 14 Oct 2016 08:43:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.896
X-Spam-Level:
X-Spam-Status: No, score=-4.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-2.996] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5THyIORpYauT for <tls@ietfa.amsl.com>; Fri, 14 Oct 2016 08:43:35 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 3AF5B12944D for <tls@ietf.org>; Fri, 14 Oct 2016 08:43:35 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 8DEDF16C42; Fri, 14 Oct 2016 18:43:34 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id DoFHUwM_KvzT; Fri, 14 Oct 2016 18:43:34 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-237-87.bb.dnainternet.fi [87.100.237.87]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 48AB2C4; Fri, 14 Oct 2016 18:43:34 +0300 (EEST)
Date: Fri, 14 Oct 2016 18:43:27 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Hubert Kario <hkario@redhat.com>
Message-ID: <20161014154327.GB26004@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CANatvzwSKp=10pTSxPFrMFDS8CKpCVOW9sKTUXHpTJOfW1UmSw@mail.gmail.com> <CANatvzxvMnAeH8uoEmjxiJ9yd7NRhLzZY5yhmtta7CPR_RdPWQ@mail.gmail.com> <3256832.cYMDsURMPZ@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <3256832.cYMDsURMPZ@pintsize.usersys.redhat.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6C26SypaqEbpRftvWLnXJumgMeQ>
Cc: tls@ietf.org
Subject: Re: [TLS] Which SHA function should I use for CertificateVerify of a rsa_pkcs1_sha1 certificate?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Oct 2016 15:43:36 -0000

On Fri, Oct 14, 2016 at 05:15:48PM +0200, Hubert Kario wrote:
> On Friday, 14 October 2016 14:34:49 CEST Kazuho Oku wrote:
> > Considering that, to me it seems preferable if the draft stated that
> > both PKCS1 and SHA1 are obsoleted, and are allowed to be only used in
> > certificates. Or is there any need to handle PKCS1 and SHA1
> > differently in protocol implementations?
> 
> there isn't, the only case is when you also implement TLSv1.2
> 
> Pure TLSv1.3 implementation shouldn't ever generate messages or try to verify 
> messages signed with SHA-1 (or MD5 for that matter)

Unfortunately while one sees less and less use of SHA-1 as certificates
expire, there still is use of SHA-1 in OCSP. The only place where my
TLS library uses SHA-1 is with OCSP.


-Ilari